Lucene search

K
cvelistIcscertCVELIST:CVE-2022-43447
HistoryNov 17, 2022 - 10:45 p.m.

CVE-2022-43447 Delta Electronics DIAEnergie SQL Injection

2022-11-1722:45:54
CWE-89
icscert
www.cve.org
delta electronics
diaenergie
sql injection
network attack
cve-2022-43447

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.0%

SQL Injection in

AM_EBillAnalysis.aspxΒ in Delta Electronics DIAEnergie versions prior toΒ v1.9.02.001Β allows an attacker to inject SQL queries via Network

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "DIAEnergie",
    "vendor": "Delta Electronics",
    "versions": [
      {
        "status": "affected",
        "version": "All"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.0%

Related for CVELIST:CVE-2022-43447